Analysis

  • max time kernel
    156s
  • max time network
    173s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 17:38

General

  • Target

    92810bfa22f1d71451860ab5ca81931a9e77218e89020e207438e19aa387840f.exe

  • Size

    1012KB

  • MD5

    98d0000c28ed30d94374762113976b75

  • SHA1

    60ceb509382e6309855d32cfcc99b34d782bd083

  • SHA256

    92810bfa22f1d71451860ab5ca81931a9e77218e89020e207438e19aa387840f

  • SHA512

    c1f3586a7b79c74de0b3ea7eb6d13c925d98655491ce043a9db56feef80c9b40e29f86b9e8d3e94328fc6c51722dc91e4e93b37beb15be97a4bbe8842f7ff1fa

  • SSDEEP

    24576:2vzgO5yKsUaSuErRWNoEb0RkxFdtBNN57:zO5jGErsNrcc75

Malware Config

Signatures

  • ISR Stealer

    ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

  • ISR Stealer payload 4 IoCs
  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • Nirsoft 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\92810bfa22f1d71451860ab5ca81931a9e77218e89020e207438e19aa387840f.exe
    "C:\Users\Admin\AppData\Local\Temp\92810bfa22f1d71451860ab5ca81931a9e77218e89020e207438e19aa387840f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:860
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1116
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        /scomma "C:\Users\Admin\AppData\Local\Temp\zYV7XPb60y.ini"
        3⤵
          PID:3908
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          /scomma "C:\Users\Admin\AppData\Local\Temp\2tcS5H7Hxn.ini"
          3⤵
          • Accesses Microsoft Outlook accounts
          PID:220

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Defense Evasion

    Scripting

    1
    T1064

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\zYV7XPb60y.ini
      Filesize

      5B

      MD5

      d1ea279fb5559c020a1b4137dc4de237

      SHA1

      db6f8988af46b56216a6f0daf95ab8c9bdb57400

      SHA256

      fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba

      SHA512

      720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3

    • memory/220-154-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/220-153-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/220-152-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/220-150-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/220-149-0x0000000000000000-mapping.dmp
    • memory/860-133-0x0000000075590000-0x0000000075B41000-memory.dmp
      Filesize

      5.7MB

    • memory/860-139-0x0000000075590000-0x0000000075B41000-memory.dmp
      Filesize

      5.7MB

    • memory/860-132-0x0000000075590000-0x0000000075B41000-memory.dmp
      Filesize

      5.7MB

    • memory/1116-148-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/1116-146-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/1116-135-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/1116-134-0x0000000000000000-mapping.dmp
    • memory/1116-155-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/3908-145-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/3908-144-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/3908-143-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/3908-141-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/3908-140-0x0000000000000000-mapping.dmp